Malware

TjnDroppr.Agent.S32204493 removal guide

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 91B4D65C53864082BFD4.mlw
path: /opt/CAPEv2/storage/binaries/94bc405492b9dcc45ef73abf0b20f8056f3eab2e85051023f74ea4ff0eb6fcb0
crc32: 83F1CC2E
md5: 91b4d65c53864082bfd4e110e3b36b70
sha1: 6362b7c3d4018c0228e2dca2c40f425d9c6043c9
sha256: 94bc405492b9dcc45ef73abf0b20f8056f3eab2e85051023f74ea4ff0eb6fcb0
sha512: 7100a116ae1319bcc9c34a465e8a1af376915bb5a5334f4e9212201f4bb630bc8248e6b170d1b16942964315a3368ec252798628f4a8a0210afc768731cf6a8a
ssdeep: 384:jIz4t0Ht9JYtEmL3WQa7FkoE5lwVlRxJistz+3waWjElIDxUVDwDMUT8tgzpq:jIU6J3m5VaRxUstzcwv0DDjU++pq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17DB29E23B495D7B2C84AE5BD28BBC2B53165AD55E9A2F88D37493CE20C3A102BCB5741
sha3_384: d953abbd5fff9e1f934cd40f1b0c03818e1d74f99daa7df2180d4a82df942ff49fc9df85befe982cb1163124ab26ee8e
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
VIPREGen:Trojan.Heur.biY@HLGxOMb
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004753d31 )
K7GWTrojan ( 004753d31 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
ClamAVWin.Trojan.Agent-34600
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
RisingTrojan.DL.Adload.act (CLASSIC)
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
ZillyaDownloader.Agent.Win32.82748
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.91b4d65c53864082
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen
VaristW32/Agent.NCXB-1343
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Small
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataGen:Trojan.Heur.biY@HLGxOMb
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.0380F0A41B
ALYacGen:Trojan.Heur.biY@HLGxOMb
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
TencentTrojan-Downloader.Win32.Agent.kg
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.3d4018
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment